A Comparative Study of Various Security Approaches Used in Wireless Sensor Networks

The security in wireless sensor networks (WSNs) is a critical issue due to the inherent limitations of computational capacity and power usage. While a variety of security techniques are being developed and a lot of research is going on in security field at a brisk pace but the field lacks a common integrated platform which provides a comprehensive comparison of the seemingly unconnected but linked issues. In this paper we attempt to comparatively analyse the various available security approaches highlighting their advantages and weaknesses. This will surely ease the implementers’ burden of choosing between various available modes of defence.

[1]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[2]  D. Curtis Schleher,et al.  Electronic Warfare in the Information Age , 1999 .

[3]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[4]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[5]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[6]  Levente Buttyán,et al.  Towards provable security for ad hoc routing protocols , 2004, SASN '04.

[7]  Deborah Estrin,et al.  Networking issues in wireless sensor networks , 2003, J. Parallel Distributed Comput..

[8]  Guevara Noubir,et al.  On link layer denial of service in data wireless LANs , 2005, Wirel. Commun. Mob. Comput..

[9]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[10]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[11]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[12]  Bart Preneel,et al.  Cryptographic Primitives for Information Authentication - State of the Art , 1997, State of the Art in Applied Cryptography.

[13]  Mukesh Singhal,et al.  Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..

[14]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[15]  Pietro Michiardi,et al.  Simulation-based analysis of security exposures in mobile ad hoc networks , 2002 .

[16]  Deborah Estrin,et al.  An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[17]  Michele Zorzi,et al.  Geographic Random Forwarding (GeRaF) for Ad Hoc and Sensor Networks: Energy and Latency Performance , 2003, IEEE Trans. Mob. Comput..

[18]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[19]  Deborah Estrin,et al.  Medium access control with coordinated adaptive sleeping for wireless sensor networks , 2004, IEEE/ACM Transactions on Networking.

[20]  Dan S. Wallach,et al.  Denial of Service via Algorithmic Complexity Attacks , 2003, USENIX Security Symposium.

[21]  Henry Samueli,et al.  Analysis and design of a frequency-hopped spread-spectrum transceiver for wireless personal communications , 2000, IEEE Trans. Veh. Technol..

[22]  Haiyun Luo,et al.  Security in mobile ad hoc networks: challenges and solutions , 2004, IEEE Wireless Communications.

[23]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[24]  Richard R. Brooks Wireless Sensor Networks: Architecture and Protocols , 2008 .

[25]  Michele Zorzi,et al.  Geographic Random Forwarding (GeRaF) for Ad Hoc and Sensor Networks: Multihop Performance , 2003, IEEE Trans. Mob. Comput..

[26]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[27]  Paul J.M. Havinga,et al.  A Lightweight Medium Access Protocol (LMAC) for Wireless Sensor Networks: Reducing Preamble Transmissions and Transceiver State Switches , 2004 .

[28]  Yee Wei Law,et al.  How to Secure a Wireless Sensor Network , 2005, 2005 International Conference on Intelligent Sensors, Sensor Networks and Information Processing.

[29]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[30]  Zdravko Karakehayov Using REWARD to Detect Team Black-Hole Attacks in Wireless Sensor Networks , 2005 .

[31]  Gregory J. Pottie,et al.  Wireless integrated network sensors: toward low-cost and robust self-organizing security networks , 1999, Other Conferences.

[32]  Jerry den Hartog,et al.  Link-layer jamming attacks on S-MAC , 2004, Proceeedings of the Second European Workshop on Wireless Sensor Networks, 2005..

[33]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[34]  Pietro Michiardi,et al.  Prevention of denial of service attacks and selfishness in mobile ad hoc networks , 2002 .

[35]  Mohamed F. Younis,et al.  Energy-aware routing in cluster-based sensor networks , 2002, Proceedings. 10th IEEE International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunications Systems.

[36]  David E. Culler,et al.  Versatile low power media access for wireless sensor networks , 2004, SenSys '04.

[37]  Guevara Noubir,et al.  Low-power DoS attacks in data wireless LANs and countermeasures , 2003, MOCO.

[38]  Yee Wei Law,et al.  Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2005, TOSN.

[39]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.